XE Group shifts from credit card skimming to exploiting zero-days

The cybercrime group XE Group exploited a VeraCore zero-day to deploy reverse shells, web shells in recent attacks.

A recent investigation by researchers from Intezer and Solis Security shed light on the recent operations of the XE Group.

Active since at least 2013, XE Group is a cybercriminal group focused on credit card skimming and password theft via supply chain attacks.

“XE Group transitioned from credit card skimming to targeted information theft, marking a significant shift in their operational priorities.Their attacks now target supply chains in the manufacturing and distribution sectors, leveraging new vulnerabilities and advanced tactics.” reads the analysis published by Intezer.

“XE Group’s recent activities showcase their progression to exploiting zero-day vulnerabilities, signaling a strategic shift toward more advanced and impactful operations. This evolution reflects a commitment to adopting cutting-edge techniques and persistent attack strategies to achieve their objectives.”

The group was spotted using zero-day vulnerabilities in Advantive VeraCore respectively tracked as CVE-2024-57968 (CVSS score of 9.9) and CVE-2025-25181 (CVSS score of 5.8) to install reverse shells, web shells and maintain persistence.

The web shells employed in the attacks can explore the file system, exfiltrate and compress files, deploy a Meterpreter payload, perform network scanning, execute commands, and run SQL queries.

CVE-2024-57968 allows remote authenticated users to upload files to unintended folders, while CVE-2025-25181 is an SQL injection flaw enabling remote SQL execution (no patch available).

The group was also observed exploiting vulnerabilities in Telerik UI such as CVE-2017-9248 and CVE-2019-18935.

XE Group employs advanced tactics, including supply chain attacks with malicious JavaScript, custom ASPXSPY webshells, and obfuscated executables disguised as PNG files.

On November 5, 2024, Intezer spotted an attack attributed to XE Group, an EDR detected a post-exploitation activity through a webshell on an IIS server hosting VeraCore’s warehouse management system software.

The researchers found the threat actor exfiltrated config files, accessed remote systems, and used obfuscated PowerShell to run a RAT, but the good news is that EDR mitigated most actions.

“Their ability to maintain persistent access to systems, as seen with the reactivation of a webshell years after initial deployment, highlights the group’s commitment to long-term objectives.” concludes the report that also provides Indicators of Compromise (IoCs).

“By targeting supply chains in the manufacturing and distribution sectors, XE Group not only maximizes the impact of their operations but also demonstrates an acute understanding of systemic vulnerabilities. 
This blog has detailed the technical intricacies of their methods, offering valuable insights into their advanced tactics, the vulnerabilities they exploit (CVE-2024-57968, CVE-2025-25181), and the persistent nature of their attacks. Understanding these aspects is crucial for defenders aiming to stay ahead of this ever-evolving threat actor.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)